Guest User

Untitled

a guest
Feb 12th, 2018
368
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.08 KB | None | 0 0
  1. sendemail -f registration@example.com -t <myemail>@gmail.com -m "Message Body" -u "Message Subject"
  2.  
  3. precise64 postfix/smtpd[16542]: connect from localhost[127.0.0.1]
  4. precise64 postfix/smtpd[16542]: 116033A4253: client=localhost[127.0.0.1]
  5. precise64 postfix/cleanup[16545]: 116033A4253: message-id=<621108.689435886-sendEmail@precise64>
  6. precise64 postfix/qmgr[12672]: 116033A4253: from=<registration@example.com>, size=916, nrcpt=1 (queue active)
  7. precise64 postfix/smtpd[16542]: disconnect from localhost[127.0.0.1]
  8. precise64 postfix/smtp[16546]: Untrusted TLS connection established to smtp.mandrillapp.com[54.195.231.78]:587: TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)
  9. precise64 postfix/smtp[16546]: 116033A4253: host smtp.mandrillapp.com[54.195.231.78] said: 454 4.7.1 <myemail@gmail.com>: Relay access denied (in reply to RCPT TO command)
  10. precise64 postfix/smtp[16546]: Untrusted TLS connection established to smtp.mandrillapp.com[54.247.27.189]:587: TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)
  11. precise64 postfix/smtp[16546]: 116033A4253: to=<myemail@gmail.com>, relay=smtp.mandrillapp.com[54.247.27.189]:587, delay=4.3, delays=0.06/0.01/4/0.28, dsn=4.7.1, status=deferred (host smtp.mandrillapp.com[54.247.27.189] said: 454 4.7.1 <myemail@gmail.com>: Relay access denied (in reply to RCPT TO command))
  12.  
  13. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  14.  
  15.  
  16. # Debian specific: Specifying a file name will cause the first
  17. # line of that file to be used as the name. The Debian default
  18. # is /etc/mailname.
  19. #myorigin = /etc/mailname
  20.  
  21. smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
  22. biff = no
  23.  
  24. # appending .domain is the MUA's job.
  25. append_dot_mydomain = no
  26.  
  27. # Uncomment the next line to generate "delayed mail" warnings
  28. #delay_warning_time = 4h
  29.  
  30. readme_directory = no
  31.  
  32. # TLS parameters
  33. smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
  34. smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
  35. smtpd_use_tls=yes
  36. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  37. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  38.  
  39. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  40. # information on enabling SSL in the smtp client.
  41.  
  42. myhostname = precise64
  43. # myhostname = example.com
  44. alias_maps = hash:/etc/aliases
  45. alias_database = hash:/etc/aliases
  46. mydestination = precise64, localhost.localdomain, , localhost
  47. relayhost = smtp.mandrillapp.com:587
  48. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  49. # mynetworks = example.com
  50. mailbox_size_limit = 0
  51. recipient_delimiter = +
  52. inet_interfaces = all
  53. smtpd_sasl_auth_enable = yes
  54. smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination
  55. virtual_alias_maps = hash:/etc/postfix/generic
  56.  
  57. smtp_tls_loglevel = 1
  58. smtp_tls_security_level = encrypt
  59. smtp_sasl_security_options = noanonymous
  60. smtp_generic_maps = hash:/etc/postfix/generic
  61.  
  62. smtp_sasl_auth_enable = yes
  63. smtp_sasl_password_maps = hash:/etc/postfix/remote_passwords
  64. smtp_sasl_security_options = noplaintext,noanonymous
  65. smtp_sasl_tls_security_options = noanonymous
  66.  
  67. smtp.mandrillapp.com:587 login:password
Add Comment
Please, Sign In to add comment